Analysis

  • max time kernel
    29s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 13:33

General

  • Target

    c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb.exe

  • Size

    280KB

  • MD5

    e77dda259712f46ddaeb45e1831d28d9

  • SHA1

    d1ee751682682038ece87f90958f7d5df9648589

  • SHA256

    c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb

  • SHA512

    7b36a7948b9c475e46945e2a6c66ab6fb967696ca038b015492a7966f93222d4b01e8948c990750af69a3890fff8d5fd9e7a44c4d3b3d4761eaa6badc0a6dcdd

  • SSDEEP

    6144:zHCji47tHVsr54+eoKN8j/9ofYb3wLLBvfyg4yJpT221:Oicmr5gbNGgYjefy7yJpT24

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb.exe
    "C:\Users\Admin\AppData\Local\Temp\c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Roaming\c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb.exe
      "C:\Users\Admin\AppData\Roaming\c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Windows\adobeupdater.exe
          "C:\Windows\adobeupdater.exe" \melt "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
          4⤵
          • Executes dropped EXE
          PID:852

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb.exe
    Filesize

    280KB

    MD5

    e77dda259712f46ddaeb45e1831d28d9

    SHA1

    d1ee751682682038ece87f90958f7d5df9648589

    SHA256

    c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb

    SHA512

    7b36a7948b9c475e46945e2a6c66ab6fb967696ca038b015492a7966f93222d4b01e8948c990750af69a3890fff8d5fd9e7a44c4d3b3d4761eaa6badc0a6dcdd

  • C:\Users\Admin\AppData\Roaming\c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb.exe
    Filesize

    280KB

    MD5

    e77dda259712f46ddaeb45e1831d28d9

    SHA1

    d1ee751682682038ece87f90958f7d5df9648589

    SHA256

    c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb

    SHA512

    7b36a7948b9c475e46945e2a6c66ab6fb967696ca038b015492a7966f93222d4b01e8948c990750af69a3890fff8d5fd9e7a44c4d3b3d4761eaa6badc0a6dcdd

  • C:\Windows\adobeupdater.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • C:\Windows\adobeupdater.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • \Users\Admin\AppData\Roaming\Twain.dll
    Filesize

    18KB

    MD5

    2153e2d85da316a0fe302227e0f9af88

    SHA1

    48b334c27d604ce7d89c9c825d211d26427176cf

    SHA256

    645b30a3ef5cf05ad0df575fbbdbc05387b5493ce1778935b60d98681fea7bc0

    SHA512

    647b0b95622c2e9086f072ccf110371b38953619b4cb6697e259165ce12e0dd1854bc6351abb8f693d052d730f8790d72929a8c822a26ac369c372478c1e4fac

  • \Users\Admin\AppData\Roaming\Twain.dll
    Filesize

    18KB

    MD5

    2153e2d85da316a0fe302227e0f9af88

    SHA1

    48b334c27d604ce7d89c9c825d211d26427176cf

    SHA256

    645b30a3ef5cf05ad0df575fbbdbc05387b5493ce1778935b60d98681fea7bc0

    SHA512

    647b0b95622c2e9086f072ccf110371b38953619b4cb6697e259165ce12e0dd1854bc6351abb8f693d052d730f8790d72929a8c822a26ac369c372478c1e4fac

  • \Users\Admin\AppData\Roaming\Twain.dll
    Filesize

    18KB

    MD5

    2153e2d85da316a0fe302227e0f9af88

    SHA1

    48b334c27d604ce7d89c9c825d211d26427176cf

    SHA256

    645b30a3ef5cf05ad0df575fbbdbc05387b5493ce1778935b60d98681fea7bc0

    SHA512

    647b0b95622c2e9086f072ccf110371b38953619b4cb6697e259165ce12e0dd1854bc6351abb8f693d052d730f8790d72929a8c822a26ac369c372478c1e4fac

  • \Users\Admin\AppData\Roaming\c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb.exe
    Filesize

    280KB

    MD5

    e77dda259712f46ddaeb45e1831d28d9

    SHA1

    d1ee751682682038ece87f90958f7d5df9648589

    SHA256

    c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb

    SHA512

    7b36a7948b9c475e46945e2a6c66ab6fb967696ca038b015492a7966f93222d4b01e8948c990750af69a3890fff8d5fd9e7a44c4d3b3d4761eaa6badc0a6dcdd

  • \Users\Admin\AppData\Roaming\c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb.exe
    Filesize

    280KB

    MD5

    e77dda259712f46ddaeb45e1831d28d9

    SHA1

    d1ee751682682038ece87f90958f7d5df9648589

    SHA256

    c573204ab60f0660e5e543793495315a16ab78ae8b1faa68cd470b307322b3cb

    SHA512

    7b36a7948b9c475e46945e2a6c66ab6fb967696ca038b015492a7966f93222d4b01e8948c990750af69a3890fff8d5fd9e7a44c4d3b3d4761eaa6badc0a6dcdd

  • memory/852-84-0x0000000000000000-mapping.dmp
  • memory/936-73-0x00000000745A0000-0x0000000074B4B000-memory.dmp
    Filesize

    5.7MB

  • memory/936-82-0x00000000745A0000-0x0000000074B4B000-memory.dmp
    Filesize

    5.7MB

  • memory/936-59-0x0000000000000000-mapping.dmp
  • memory/1832-78-0x0000000000407E48-mapping.dmp
  • memory/1832-79-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1832-72-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1832-74-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1832-75-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1832-77-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1832-68-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1832-69-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1832-81-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1832-71-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1832-83-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1832-86-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1980-64-0x00000000745A0000-0x0000000074B4B000-memory.dmp
    Filesize

    5.7MB

  • memory/1980-55-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB

  • memory/1980-56-0x00000000745A0000-0x0000000074B4B000-memory.dmp
    Filesize

    5.7MB